CVE

CVE-2016-4429 (glibc, opensuse)

CVE-2016-4429 (glibc, opensuse)

Stack-based buffer overflow in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) allows remote servers to cause a denial of service (crash) or possibly unspecified other impact via a flood of crafted ICMP and UDP packets.

Source: CVE-2016-4429 (glibc, opensuse)

Exit mobile version